Sat, 20 March 2021, 00:00 UTC — Sun, 21 March 2021, 00:00 UTC 

On-line

On-line

LINE CTF event.

Format: Jeopardy Jeopardy

Official URL: https://linectf.me/

You will be able to login this event with CTFtime.

This event's future weight is subject of public voting!

Future weight: 23.68 

Rating weight: 23.68 

Event organizers 

This is the first CTF hosted by the security team at LINE.

Prizes

1st $5,000
2nd $3,000
3rd $2,000

Scoreboard

680 teams total

PlaceTeamCTF pointsRating points
1 The_Duck 7143.00047.360
2 KimchiSushi 5153.00028.923
3 Super Guesser 4277.00022.072
4 NorseCode 3288.00016.820
5 More Smoked Leet Chicken 3248.00015.504
6 zer0pts 2472.00012.142
7 TSG 2416.00011.392
8 ./Vespiary 1961.0009.461
9 Shellphish 1961.0009.132
10 10sec 1861.0008.537
11 Balsn 1666.0007.676
12 Corrupted Pwnis 1282.0006.223
13 K-Students 1274.0006.045
14 L3H Sec 1227.0005.759
15 the3000 1106.0005.245
16 mhackeroni 1055.0004.977
17 TokyoWesterns 1023.0004.784
18 Bushwhackers 838.0004.094
19 PFS 760.0003.766
20 dodododo 745.0003.654
21 Goburin' 728.0003.541
22 RedRocket 695.0003.380
23 TeamCC 678.0003.277
24 Skiddies 628.0003.069
25 HATS Singapore 610.0002.969
26 sed 560.0002.767
27 CeSeNA_ULISSecurity 545.0002.684
28 AntiBuddies 360.0002.039
29 superflip 350.0001.977
30 SSAT 350.0001.950
31 y011d4 300.0001.758
32 imssm99 250.0001.569
33 ommadawn46 250.0001.546
34 x6C6F747573 250.0001.525
35 scsc 250.0001.505
36 ICE_HBM 250.0001.487
37 HCMUS 250.0001.469
38 Wombat Strike 250.0001.452
39 Defenit 250.0001.436
40 HackInProvence 250.0001.421
41 RootMeUpBeforeYouGoGo 250.0001.406
42 bois_o_dia 250.0001.393
43 Weak But Leet 250.0001.379
44 Tresk 250.0001.367
45 iab 250.0001.355
46 born2scan 250.0001.344
47 humit 200.0001.167
48 MonSec 200.0001.156
49 noraneco 200.0001.146
50 biscuit 200.0001.137
51 Ph0t1n1a 200.0001.127
52 pappo 200.0001.118
53 ruk 200.0001.110
54 dcua 200.0001.102
55 Nupakachi 200.0001.094
56 SecurityFactorial 200.0001.086
57 KEEPER 200.0001.078
58 CAT-Security 200.0001.071
59 N0Named 200.0001.064
60 Null@Root 200.0001.058
61 xtal 200.0001.051
62 backspace 200.0001.045
63 Hackappatoi 200.0001.039
64 flagbot 200.0001.033
65 Seadyot 200.0001.027
66 אלוף 200.0001.022
67 Samurai 200.0001.016
68 The Unexpendables 200.0001.011
69 TWY 200.0001.006
70 Hamers 200.0001.001
71 mikoan 200.0000.997
72 island 200.0000.992
73 Tomatosalad 200.0000.987
74 vegctrp 150.0000.817
75 harukana 150.0000.813
76 FakeNews 150.0000.809
77 Wani Hackase 150.0000.805
78 MorningLightMountain 150.0000.801
79 엄덕구세요? 150.0000.797
80 wizard_of_skn 150.0000.793
81 F-Killer 150.0000.790
82 Joseph 150.0000.786
83 h0lysh1t 150.0000.783
84 InfoSecIITR 150.0000.779
85 TheGoonies 150.0000.776
86 여자친구구함 150.0000.773
87 shikame 150.0000.769
88 KUICS 150.0000.766
89 thereissthaboutst 150.0000.763
90 Gomi 150.0000.760
91 CSUI 150.0000.757
92 CTF.SG 150.0000.755
93 TheBadGod 150.0000.752
94 has_NOTHING_todo 150.0000.749
95 VietCongSoldiers 150.0000.747
96 STeam 150.0000.744
97 CyberErudites 150.0000.741
98 (l00p3r1n0;cat) > fs0c13ty 150.0000.739
99 tjade273 150.0000.736
100 B0NG0R3 150.0000.734
101 m1z0r3 150.0000.732
102 W3rni0 150.0000.729
103 IPFactory 150.0000.727
104 hitori 150.0000.725
105 Cr4ckThump 150.0000.723
106 0x90r00t 150.0000.721
107 zbvs 150.0000.719
108 meraxes 100.0000.551
109 ISITDTU 100.0000.549
110 m1dn8 100.0000.547
111 PoN82 100.0000.545
112 test1234 100.0000.543
113 progfay 100.0000.541
114 Pink Nyan Nyan Punch 100.0000.539
115 score_gazer 100.0000.537
116 onotch 100.0000.536
117 Eight_brothers_under_the_moon 100.0000.534
118 bbbbaaaa 100.0000.532
119 ak3rmit 100.0000.531
120 $wag 100.0000.529
121 CSI 100.0000.527
122 xof5566 100.0000.526
123 d4rkc0de 100.0000.524
124 pome11 100.0000.522
125 SudoWoodoDoasWoodo 100.0000.521
126 Pyramid Surgeon 100.0000.519
127 Primitive 100.0000.518
128 PTV 100.0000.517
129 yharima 100.0000.515
130 room2042 100.0000.514
131 Wanna.W1n 100.0000.512
132 L0g!c B0mb 100.0000.511
133 VD 100.0000.510
134 Qult of the Quantum Qow 100.0000.508
135 cryptix 100.0000.507
136 JorgeCTF 100.0000.506
137 AsssassiNOPs 100.0000.504
138 r00tstici 100.0000.503
139 Little Twoos 100.0000.502
140 CarpeDien 50.0000.335
141 wcg6m 50.0000.334
142 R3SJster 50.0000.333
143 K3RN3L4RMY 50.0000.331
144 OnlyFeet 50.0000.330
145 Senko 50.0000.329
146 R0070R5 50.0000.328
147 ABHH 50.0000.327
148 RevolutionEra 50.0000.326
149 UUOWCC 50.0000.325
150 TokelauPTB 50.0000.324
151 No name 50.0000.323
152 PetyaReindeer 50.0000.322
153 h3x085 50.0000.321
154 admin123 50.0000.320
155 ctfChallengers 50.0000.319
156 TeamCloaker65523 50.0000.318
157 544D13N5 50.0000.317
158 DDHC 50.0000.316
159 AWP 50.0000.315
160 devilgoose 50.0000.314
161 ChickenSparkle 50.0000.313
162 우주최강SSG뉴비 50.0000.312
163 Security First 50.0000.311
164 Kuality 50.0000.310
165 Shellogg's 50.0000.309
166 T34M1 50.0000.308
167 AG 50.0000.308
168 fr1t0 50.0000.307
169 U+180E 50.0000.306
170 bbb 50.0000.305
171 UnsafeTeam 50.0000.304
172 L1t 50.0000.303
173 FreshWaterMelon 50.0000.303
174 cheesebaguette 50.0000.302
175 Terminal Cats 50.0000.301
176 ShroomZ 50.0000.300
177 jap1t3dx3 50.0000.300
178 z90 50.0000.299
179 Hungry 50.0000.298
180 Ham on Biscuits 50.0000.297
181 MirrorOS 50.0000.297
182 ri5e 50.0000.296
183 Begginer 50.0000.295
184 Calbi 50.0000.294
185 Crypt0 50.0000.294
186 n4mele55 50.0000.293
187 obelus 50.0000.292
188 hanadidez0u 50.0000.292
189 d3le 50.0000.291
190 0n10n_34t4r5 50.0000.290
191 MonkOnMars 50.0000.290
192 Assassins 50.0000.289
193 Stoke 50.0000.288
194 sese 50.0000.288
195 Random Team 50.0000.287
196 drxusito 50.0000.287
197 FTH 50.0000.286
198 zouzou 50.0000.285
199 Thew31rd0e5 50.0000.285
200 Flaggermeister 50.0000.284
201 boosted 50.0000.284
202 bet75 50.0000.283
203 Cronus 50.0000.282
204 soloJo 50.0000.282
205 Blue Hens 50.0000.281
206 1x0x2 50.0000.281
207 只配当配角 50.0000.280
208 HIT 50.0000.280
209 monom 50.0000.279
210 rotation 50.0000.279
211 NUN 50.0000.278
212 UMYCyberArmy 50.0000.277
213 thehackerscrew 50.0000.277
214 Crimzon 50.0000.276
215 Noob 50.0000.276
216 Red Knights 50.0000.275
217 Id0n7kn0w 50.0000.275
218 KapiSec 50.0000.274
219 HotBSS 50.0000.274
220 6447 50.0000.273
221 AKRE 50.0000.273
222 cucura 50.0000.272
223 Chappie 50.0000.272
224 0x7359 50.0000.271
225 polarity_express 50.0000.271
226 hackyboiz 50.0000.271
227 r0ckman 50.0000.270
228 CSSA 50.0000.270
229 LOCS 50.0000.269
230 casper 50.0000.269
231 4u55135 50.0000.268
232 ytom 50.0000.268
233 CuteYui 50.0000.267
234 opertest 50.0000.267
235 fzhshzh 50.0000.267
236 Colony 50.0000.266
237 shiosefine 50.0000.266
238 Novice_Boat_No_Lifeboat 50.0000.265
239 dual5651 50.0000.265
240 Pillar_men 50.0000.264
241 TonyQQ 50.0000.264
242 StrixGoldhorn 50.0000.264
243 ec 50.0000.263
244 1win9 50.0000.263
245 pshift 50.0000.262
246 etherknot 50.0000.262
247 IronMaiden 50.0000.262
248 puffinsec 50.0000.261
249 choisunghyun 50.0000.261
250 FAANGUPTA 50.0000.260
251 1234124124123 50.0000.260
252 learner 50.0000.260
253 OR6107 50.0000.259
254 SaturnX 50.0000.259
255 MrPotatoe 50.0000.259
256 katei 50.0000.258
257 Team ColdBreW 50.0000.258
258 DropSoft 50.0000.258
259 Hidiot 50.0000.257
260 bakso_x86 50.0000.257
261 GanSw 50.0000.256
262 a11k15 50.0000.256
263 hwjl 50.0000.256
264 t3n4ci0us 50.0000.255
265 d1337 50.0000.255
266 bellwood 50.0000.255
267 Shigatsu 50.0000.254
268 c0nc0r 50.0000.254
269 ^TSG^ 50.0000.254
270 Solo! 50.0000.253
271 ARESx 50.0000.253
272 ajnj 50.0000.253
273 p1r4t3d 50.0000.252
274 REMNANTS 50.0000.252
275 segod0n 50.0000.252
276 blue0620 50.0000.252
277 zh2 50.0000.251
278 kangaechu 50.0000.251
279 kivon 50.0000.251
280 testteam 50.0000.250
281 [email protected] 50.0000.250
282 heada 50.0000.250
283 m23k_w00d 50.0000.249
284 qtest 50.0000.249
285 int3 50.0000.249
286 BitcoinILoveIt 50.0000.249
287 Kyle 50.0000.248
288 H's party 50.0000.248
289 kg 50.0000.248
290 K.Knock 50.0000.247
291 F03v3ryY0ung 50.0000.247
292 pwnned but better 50.0000.247
293 nakamurk 50.0000.247
294 Pengg0damn 50.0000.246
295 wylb 50.0000.246
296 SF_NB 50.0000.246
297 OneManShow 50.0000.245
298 kgrzk 50.0000.245
299 Suffer 50.0000.245
300 R0GU3_H4CK 50.0000.245
301 THE ONE 50.0000.244
302 MLCTF 50.0000.244
303 mer4k 50.0000.244
304 H4CTF++; 50.0000.244
305 killswitch 50.0000.243
306 hilllxx1 50.0000.243
307 St0k3 50.0000.243
308 <OOO> 50.0000.243
309 PwnStar 50.0000.242
310 Renard 50.0000.242
311 g0tiu5a 50.0000.242
312 Root of Ev1l 50.0000.242
313 do9dark 50.0000.241
314 xxxxx 50.0000.241
315 m_0 50.0000.241
316 [email protected] 50.0000.241
317 nico23 50.0000.240
318 vulnfreak 50.0000.240
319 team enu 50.0000.240
320 NormalPeople 50.0000.240
321 LnJ 50.0000.240
322 k1zuna365 50.0000.239
323 Treading 50.0000.239
324 MN404 50.0000.239
325 kalici 50.0000.239
326 The Scriveners 50.0000.238
327 trecy 50.0000.238
328 Test12345 50.0000.238
329 ADY19 50.0000.238
330 F_dis_S 50.0000.238
331 Antivirus 50.0000.237
332 ZeplinA 50.0000.237
333 aaaaa 50.0000.237
334 Catastrophe 50.0000.237
335 null2root 50.0000.236
336 mopisec_team 50.0000.236
337 trier 50.0000.236
338 universato 50.0000.236
339 Sai sumanth 50.0000.236
340 Enryu 50.0000.235
341 TRIFECTA 50.0000.235
342 maet 50.0000.235
343 BambooFox 50.0000.235
344 [email protected] 50.0000.235
345 Killing you 50.0000.234
346 coffee 50.0000.234
347 conco 50.0000.234
348 nekonyaa 50.0000.234
349 weareDhiego 50.0000.234
350 Justice 50.0000.233
351 Mind Crusaders 50.0000.233
352 team1 50.0000.233
353 qqqq 50.0000.233
354 B4SH_B4NDITS 50.0000.233
355 tienpa99dz 50.0000.232
356 9TimeSecurity 50.0000.232
357 yoon 50.0000.232
358 some_hackers 50.0000.232
359 lowprivshighhopes 50.0000.232
360 hamayanhamayan 50.0000.232
361 SUS 50.0000.231
362 PASS 50.0000.231
363 vuldoc 50.0000.231
364 apostle's group 50.0000.231
365 hsvcs 50.0000.231
366 zepto 50.0000.230
367 ttt 50.0000.230
368 ixix2634 50.0000.230
369 chunky.t0ky0 50.0000.230
370 D3vil$ 50.0000.230
371 pro_patria 50.0000.230
372 NavETS 50.0000.229
373 Lions 50.0000.229
374 yuma 50.0000.229
375 Martial_Law_Enforcer 50.0000.229
376 NotHotdog 50.0000.229
377 nihonkai 50.0000.229
378 alpha 50.0000.228
379 xianyu 50.0000.228
380 xaonan44 50.0000.228
381 WeLoveCP 50.0000.228
382 hobbangfactory 50.0000.228
383 everyone 50.0000.228
384 Predator904 50.0000.227
385 moonback 50.0000.227
386 9TimeSecu 50.0000.227
387 At0ml00p 50.0000.227
388 d 50.0000.227
389 K33P_Qu!34 50.0000.227
390 pwners 50.0000.226
391 derelict 50.0000.226
392 xyzz 50.0000.226
393 Superrrrr 50.0000.226
394 DiGIMON 50.0000.226
395 THE KNIGHTS 50.0000.226
396 lnwza 50.0000.226
397 geunyang 50.0000.225
398 rawr_xd 50.0000.225
399 jimp 50.0000.225
400 LifeError 50.0000.225
401 Phantom 50.0000.225
402 test123 50.0000.225
403 yu 50.0000.225
404 cavern 50.0000.224
405 NCTOP 50.0000.224
406 Contrail 50.0000.224
407 hona 50.0000.224
408 nithin 50.0000.224
409 [email protected] 50.0000.224
410 conyandbrown 50.0000.224
411 LulzAsh 50.0000.223
412 fiord 50.0000.223
413 solo noob 50.0000.223
414 벚꽃보러가고싶다 50.0000.223
415 Yallacha 50.0000.223
416 C0ra1 50.0000.223
417 TEAM101 50.0000.223
418 RKTEAM 50.0000.222
419 M3di0cr3s 50.0000.222
420 Zak0 50.0000.222
421 yabasu 50.0000.222
422 SoleHacker 50.0000.222
423 C1pher 50.0000.222
424 muranchu 50.0000.222
425 Dipp 50.0000.221
426 \x4247Sec 50.0000.221
427 Shallot 50.0000.221
428 alpha1 50.0000.221
429 443 50.0000.221
430 spyw3b 50.0000.221
431 cyb3r_w1z4rd5 50.0000.221
432 ryoissy 50.0000.221
433 sakai 50.0000.220
434 blanc 50.0000.220
435 TT2 50.0000.220
436 NEWB#101 50.0000.220
437 dz_army 50.0000.220
438 proxima 50.0000.220
439 Polymero 50.0000.220
440 0xwtf 50.0000.220
441 Pollux 50.0000.219
442 Area 51 50.0000.219
443 Practice 50.0000.219
444 CUIT 50.0000.219
445 Nomads 50.0000.219
446 TourRadar 50.0000.219
447 s0lid4rity 50.0000.219
448 YthsfMrk 50.0000.219
449 Contolity 50.0000.218
450 ScriptKiddies 50.0000.218
451 seiyakyokai 50.0000.218
452 hactor 50.0000.218
453 Soloist 50.0000.218
454 h0hoh0 50.0000.218
455 mermaid 50.0000.218
456 Dev 50.0000.218
457 u0bu4s 50.0000.218
458 CCUG 50.0000.217
459 h4ck0c10ck 50.0000.217
460 zxuant 50.0000.217
461 psy19899 50.0000.217
462 beargrylls 50.0000.217
463 yybus 50.0000.217
464 b1rds_of_pr3y 50.0000.217
465 y2qaq 50.0000.217
466 geeyiiz 50.0000.217
467 poigiatre 50.0000.216
468 lhoKuliahLagi 50.0000.216
469 Yerttle's Turtles 50.0000.216
470 CTF_Ventures 50.0000.216
471 hogehoge 50.0000.216
472 asdf9090 50.0000.216
473 3rk1n 50.0000.216
474 Yoroshiku 50.0000.216
475 ISwearIGoogledIt 50.0000.216
476 ctf_yaruka 50.0000.216
477 solotoure 50.0000.215
478 Hi 50.0000.215
479 Raise the Flag 50.0000.215
480 AmpunBangJamet 50.0000.215
481 fr334aks 50.0000.215
482 mame 50.0000.215
483 TaeYeon 50.0000.215
484 yuik 50.0000.215
485 AcidKitty 50.0000.215
486 CodeCure 50.0000.214
487 b34v3rs 50.0000.214
488 Minerva 50.0000.214
489 try4fun 50.0000.214
490 Slab Allocator 50.0000.214
491 JackSpeor 50.0000.214
492 log_you_out 50.0000.214
493 wellr00t3d 50.0000.214
494 stankc 50.0000.214
495 cmrdb 50.0000.214
496 🐧 50.0000.213
497 Z3Ro 50.0000.213
498 AMAZONE 50.0000.213
499 munjur 50.0000.213
500 poprdx3 50.0000.213
501 4k3l4rr3 50.0000.213
502 TwentyFive 50.0000.213
503 HDFR 50.0000.213
504 Ethical Hitler 50.0000.213
505 SIJH-SEC 50.0000.213
506 Compot 50.0000.213
507 OverDover 50.0000.212
508 bot3310 50.0000.212
509 CryptoKnight 50.0000.212
510 e^iπ+1day 50.0000.212
511 hello_olleh 50.0000.212
512 Kyberkilta 50.0000.212
513 APT 091 50.0000.212
514 Smurfz 50.0000.212
515 t1t1t 50.0000.212
516 mrwhite 50.0000.212
517 Confuse 50.0000.212
518 abcdef 50.0000.211
519 ANSI_CODE1337 50.0000.211
520 sacd 50.0000.211
521 XDDDDD 50.0000.211
522 watchdogs 50.0000.211
523 noYes 50.0000.211
524 [email protected] 50.0000.211
525 TN 50.0000.211
526 WhiteGive 50.0000.211
527 RedOS 50.0000.211
528 jueygrace 50.0000.211
529 rook 50.0000.211
530 whitehathacker8181 50.0000.210
531 mk541 50.0000.210
532 panini 50.0000.210
533 Skyr00zx 50.0000.210
534 h3llo 50.0000.210
535 W1BU404 50.0000.210
536 bkdrc 50.0000.210
537 ouillle 50.0000.210
538 0xTBD 50.0000.210
539 WRATH 50.0000.210
540 fck_th3_flg 50.0000.210
541 nicknamemohaji 50.0000.210
542 Tf&test 50.0000.209
543 S1ndic 50.0000.209
544 byc_404 50.0000.209
545 Ganofins 50.0000.209
546 objdump 50.0000.209
547 HackForce 50.0000.209
548 Shinji 50.0000.209
549 gamnabit 50.0000.209
550 enmtpity 50.0000.209
551 I am a cat 50.0000.209
552 shrinet 50.0000.209
553 h4xors 50.0000.209
554 NaNsolo 50.0000.209
555 imesec1337 50.0000.208
556 sqo 50.0000.208
557 ctf_testuser 50.0000.208
558 suzumy 50.0000.208
559 popoff 50.0000.208
560 Temp1 50.0000.208
561 ds 50.0000.208
562 Security Team 50.0000.208
563 asdfasdf 50.0000.208
564 dogogang 50.0000.208
565 LinyTail 50.0000.208
566 Root Lee 50.0000.208
567 ekawa 50.0000.208
568 helix 50.0000.207
569 billi meo 50.0000.207
570 UC3 50.0000.207
571 hihi 50.0000.207
572 k3y6reak 50.0000.207
573 TEAM0001 50.0000.207
574 kanbedon 50.0000.207
575 cartoon 50.0000.207
576 PlzDon'tBeLast 50.0000.207
577 bezpecarna 50.0000.207
578 1nt0_the_sh4d0w 50.0000.207
579 cyberb0ts 50.0000.207
580 Computer_Addicts 50.0000.207
581 comalmotTeam 50.0000.207
582 SODA 50.0000.206
583 tm10 50.0000.206
584 Az 50.0000.206
585 KERT 50.0000.206
586 N0000b 50.0000.206
587 Reloaded 50.0000.206
588 Hacklabor 50.0000.206
589 Ch1keen 50.0000.206
590 EffectRenan 50.0000.206
591 kasiatutej 50.0000.206
592 RPCA Cyber Club 50.0000.206
593 redab53244 50.0000.206
594 eppooo 50.0000.206
595 pitbull 50.0000.206
596 ClownCrew 50.0000.205
597 army_of_one 50.0000.205
598 pollution 50.0000.205
599 zzz 50.0000.205
600 haczyki 50.0000.205
601 watermelon 50.0000.205
602 :v 50.0000.205
603 Splintersec 50.0000.205
604 gamja 50.0000.205
605 123456 50.0000.205
606 IsolatingBeforeItWasCool 50.0000.205
607 burner_herz0g 50.0000.205
608 blue_faang 50.0000.205
609 eejdee hairtai 50.0000.205
610 OKH@nd 50.0000.205
611 chobo 50.0000.205
612 kurage0verfl0w 50.0000.204
613 Tkd-Alex 50.0000.204
614 sda1 50.0000.204
615 uetctf 50.0000.204
616 Maurus 50.0000.204
617 Dokko 50.0000.204
618 acdwas 50.0000.204
619 cooperra 50.0000.204
620 valain 50.0000.204
621 qweqwe 50.0000.204
622 KryT 50.0000.204
623 hellocynault 50.0000.204
624 AAAA 50.0000.204
625 Genesis 50.0000.204
626 kcnewbie 50.0000.204
627 mikejam 50.0000.204
628 karipap 50.0000.203
629 teamsolo 50.0000.203
630 Bosan 50.0000.203
631 hdd 50.0000.203
632 Binary Kittens 50.0000.203
633 zxor 50.0000.203
634 NoobGuys 50.0000.203
635 TeamTT 50.0000.203
636 ejja 50.0000.203
637 [email protected] 50.0000.203
638 exntrc 50.0000.203
639 Mini0n$ 50.0000.203
640 j4f 50.0000.203
641 Zealabs 50.0000.203
642 srk 50.0000.203
643 coldboots 50.0000.203
644 TnT 50.0000.203
645 Inner Savages 50.0000.202
646 V1nc2nt 50.0000.202
647 Uhsylum 50.0000.202
648 Asuri 50.0000.202
649 Rav3nsolo 50.0000.202
650 Team Matrix Elite Hackers 50.0000.202
651 Jumping Blues 50.0000.202
652 davidbla 50.0000.202
653 himkha_100 50.0000.202
654 asd 50.0000.202
655 Team India 50.0000.202
656 Supreme_Enigma 50.0000.202
657 Zeus WPI 50.0000.202
658 exztase 50.0000.202
659 s0o0b2 50.0000.202
660 upside_down_bookshelf 50.0000.202
661 pattern 50.0000.202
662 xlr8 50.0000.202
663 scamorza 50.0000.201
664 b2black 50.0000.201
665 [email protected] 50.0000.201
666 dczia 50.0000.201
667 notaname 50.0000.201
668 CSUSB 50.0000.201
669 aaravs006 50.0000.201
670 Tri{Hacking} 50.0000.201
671 badsctr 50.0000.201
672 KXTI_MAKHUS 50.0000.201
673 aguascalientes 50.0000.201
674 Classico 50.0000.201
675 Parrot Party 50.0000.201
676 gal 50.0000.201
677 kermitliver 50.0000.201
678 [email protected] 50.0000.201
679 Jakom11 50.0000.201
680 B3arcave 50.0000.100
theKidOfArcraniaMarch 22, 2021, 12:53 a.m.

here my overall thoughts about this ctf. On difficulty alone, I'd weight it around 40-45, as they have some decently hard revs and pwns (though I heard the crypto was kinda weak)... with that being said, I have a few nitpicks, and if there were to be a future iteration of this ctf (just to reiterate, I think challenges were okay difficulty and weren't guessy/bad, my issue really I guess is with the overall execution rather than the concepts themselves):

- infra was unstable at the beginning, (ctfd tends to be super laggy if you don't load balance it correctly when everyone starts pinging the server at the beginning of a ctf)
- with ultrushawasm rev, the concept was interesting, tho the overall execution was poor. our team didn't personally solve it, so I can't be entirely sure of it, but imo searching though tons of rust library code compiled to wasm for some backdoor really wasn't a super great use of time to be spending. It honestly also seems like a low-effort type challenge (as I suspect the author probably wrote maybe a few lines of rust and maybe added some magic backdoor, and then called it a rev challenge), and the compiler does most of the work for you.
- pwnbox was interesting, but might've benefited from some message saying that vdso isn't a standard from one of the more common ubuntu distros, if not provided outright, especially since it seems pretty critical for this challenge. I can see part of the intended solution was to leak vdso, but our team ended up spending quite a bit of time before then trying to test every single vdso in common ubuntu 18.04/20.04/etc...
- generally I don't like challenges that take large random oss projects and make a few patches/changes and call that a challenge, unless that is something well-known/popular/ubiqitous (i.e. linux kernel/ browsers/etc...) since it also requires the player to have a prequisite of understanding how the project(s) mesh together, before even starting to do some pwning (i.e. flagtrust, sqg). flagtrust is probably the bigger offender here with having a couple of libraries in golang compiled to wasm (one of them I think has some specs for some blockchain-like vm), that is run by some lesser known wasm interpreter of some sort.
- this ctf is also only 24hrs long, having plenty of hard and "long"-going challenges, and therefore, likely that there are many challenges unsolved. I guess if it were a 48hr, it would probably give most teams at least some time to be able to solve some of the harder challenges, but that would also require maybe adding a few more challenges in the various categories.

Anyways the challenges here are still nice, considering the ton of other ctfs out there with a ton of easy/shoddy/guessy challenges, where many teams end up competing for how quickly they can solve every single guessy challenge. I just think some of the challenges here could have better execution, but this is the first ctf by LINE so I guess a good first one.


cocochpieOct. 15, 2021, 8:57 p.m.

This is one of the CTF challenge makers. Since a lot of time has passed, I think it's good to answer the questions I've created.
I've never seen players easily. Players are hackers who are better than me, and I always did my best to produce the challenge with respect for them.

- ultrushawasm rev was not a low-effort type challenge, It took the most time to make. I don't remember how much i spent because it's been a while, maybe it took about two weeks. I modified rust-wasm-toolchain to inject a tiny backdoor code. To me, Custom rust-toolchain build was super slow and so many crazy errors. verification was also crazy to prevent unintended solution. web assembly's memory operation is relatively simple compared to a desktop, it should have arithmetic operations to conceal secret constant values and also had to hide values that were too easily exposed to the stack.
- pwnbox, vdso of pwnbox is not a custom version. I just used official debian image as an operating system. Worried that most ubuntu-based players would suffer, we put in a clearly visible memory dump bug. The reason I chose debian is that my development environment was just debian, and the expoit was also done in the development environment. I tried to port to Ubuntu, but I couldn't exploit until the CTF was held.
- The wasm OSS used in flagtrust is a wasmer (https://github.com/wasmerio/wasmer), an engine that connects to the cosmwasm addon in the cosmos blockchain. Cosmwasm executes wasm smart contract on the blockchain, imitating a practical situation that can cause enormous financial damage if there is a bug. It was a time when the blockchain was so popular (and still now), and I was also interested in web assembly, so I put it as a theme challenge. It is also the time when Cosmos-based LINE LINK chain (CBDC) was unveiled. And the compile of customized oss was also crazy.
- baby chrome, which many people have solved and criticized, was intended to make it fun to warm up at the beginning of the CTF, and i chose the right one from the actual bugs at crbug.com to make it easier to find the regression js testcase.
- sakura, There were many unintended solutions. It was definitely my mistake.

I was not the main CTF operator, and I was a person who helped with the challenge production, but i am leaving a comment because I am worried that there may be a misunderstanding that LINE CTF problem makers are trying to produce the problem with little effort.
All of my colleagues respect the players and were afraid that the challenges would be solved too quickly. we didn't underestimate players at all.
And personally, 24 hours was a little short for me, too.

Perhaps in the next CTF, other cool people in LINE will create challenges. LINE has many cool hackers.
FYI, Security Engineer Job applications are also welcome at any time.

Once again, thank you very much for playing, and I always respect you, those who love full-time hacking.
Have fun!


Sign in to comment.